WPA cracking with automated tools

In the last chapter, we covered two automated tools to crack WEP (and also WPA) keys: Wifite and Fern WiFi Cracker.

In the previous chapter, we showed a practical example of WEP cracking with Fern WiFi Cracker; in this chapter, we will see how to crack a WPA key using Wifite.

Wifite

As we have already seen, Wifite is a tool based on the Aircrack-ng suite. By default, it relies on aircrack-ng for WPA cracking, but also supports Cowpatty, Pyrit, and oclHashcat.

To crack a WPA key, we will run the following command:

wifite -wpa -dict wparockyou.txt
Wifite

The program scans for WPA wireless networks and displays the results:

Get Kali Linux Wireless Penetration Testing Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.